JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2016, Vol. 51 ›› Issue (9): 47-52.doi: 10.6040/j.issn.1671-9352.2.2015.139

Previous Articles     Next Articles

A zero-knowledge proof based remote desktop authentication protocol

ZHU Zhi-qiang, MA Ke-xin, SUN Lei   

  1. The Third College, Information Engineering University, Zhengzhou 450004, Henan, China
  • Received:2015-09-21 Online:2016-09-20 Published:2016-09-23

Abstract: Aiming at the possibility of user attributes revelation during the user identity authentication period under the desktop cloud environment, a remote desktop authentication model was presented. On the basis of the model, a zero-knowledge proof based remote desktop authentication protocol ZPBRDAP was presented. The protocol consisted of attributes registration protocol and identity authentication protocol, which could accomplish user identity authentication without exposing user identity attributes. At last,the validity, the security and the efficiency of the protocol was analyzed. It is demonstrated that the protocol has a strong usability.

Key words: identity authentication, validity, authentication model, desktop cloud, zero-knowledge, security

CLC Number: 

  • TP309
[1] ARMBRUST M, FOX A, GRIFFITH R, et al. A view of cloud computing[J]. Communications of the ACM, 2010, 53(4):50-58.
[2] LI Y. Development and application of desktop virtualization technology[J]. Experimental Technology and Management, 2011: 326-329.
[3] WANG Huqing, SUN Zhixin. Research on zero-know-ledge proof protocol[J]. IJCSI International Journal of Computer Science Issues, 2013, 10(1):194-200.
[4] GOLDREICH O, OREN Y. Definitions and properties of zero-knowledge proof systems[J]. Journal of Cryptology, 1994, 7(1):1-32.
[5] DASILVA D A, LIU L, BESSIS N, et al. Enabling green it through building a virtual desktop infrastructure[C] // Proceedings of the 8th International Conference on Semantics, Knowledge and Grids. Piscataway: IEEE, 2012: 32-38.
[6] CHOUDHURY A J, KUMAR P, SAIN M, et al. A strong user authentication framework for cloud computing[C] // Proceedings of IEEE Asia-pacific Services Computing Conference. Los Alamitos: IEEE Computer Society, 2011: 110-115.
[7] GOLDWASSER S, MICALI S, RACKOFF C. The knowledge complexity of interactive proof systems[J]. ACM Symposium on Theory of Computing, 1985, 18(1):186-208.
[8] GOLDWASSER S, MICALI S, RACKOFF C. The knowledge complexity of interactive proof systems[J]. Siam Journal on Computing, 1989, 18(1):186-208.
[9] BENHAMOUDA F, CAMENISCH J, KRENN S, et al. Better zero-knowledge proofs for lattice encryption and their application to group signatures[J]. ASIACRYPT, 2014, 8873:551-572.
[10] 张倩. 一种云计算中的身份认证协议[J]. 武警工程大学学报, 2013(6):59-62. ZHANG Qian. Identity authentication protocol in cloud computing[J]. Journal of Armed Police Engineering University, 2013(6):59-62.
[11] MCCURLEY K S. The discrete logarithm problem[J]. Proceedings of Symp in Applied Math, 1990, 42:49-74.
[12] FEIGE U, FIAT A, SHAMIR A. Zero-knowledge proofs of identity[C] // Proceedings of the Nineteenth Annual ACM Conference on Theory of Computing. New York: ACM, 1987:210-217.
[13] BELLARE M, PALACIO A. GQ and Schnorr identification schemes: proofs of security against impersonation under active and concurrent attacks[J]. Lecture Notes in Computer Science, 2001, 2442:149-162.
[1] CUI Zhao-yang, SUN Jia-qi, XU Song-yan, JIANG Xin. A secure clustering algorithm of Ad Hoc network for colony UAVs [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 51-59.
[2] LIU Li-zhao, YU Jia-ping, LIU Jian, LI Jun-yi, HAN Shao-bing, XU Hua-rong, LIN Huai-chuan, ZHU Shun-zhi. Secure storage addressing algorithm for large data based on quantum radiation field [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 65-74.
[3] RUAN Shu-hua, WENG Jun-hao, MAO Hui, CHEN Xue-lian. Metric model for cloud computing security risk assessment [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(3): 71-76.
[4] MENG Bo, LU Jin-tian, WANG De-jun, HE Xu-dong. Survey of security analysis of security protocol implementations [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 1-18.
[5] TAN Ren, YIN Xiao-chuan, JIAO Xian-long, LIAN Zhe, CHEN Yu-xin. Software defined APT attack moving target defense network architecture [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 38-45.
[6] ZHU Dan, XIE Xiao-yao, XU Yang, XIA Meng-ting. Evaluation method for network security level based on cloud model and Bayesian feedback [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 53-62.
[7] LI Yang, CHENG Xiong, TONG Yan, CHEN Wei, QIN Tao, ZHANG Jian, XU Ming-di. Method for threaten users mining based on traffic statistic characteristics [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 83-88.
[8] DING Yi-tao, YANG Hai-bin, YANG Xiao-yuan, ZHOU Tan-ping. A reversible image data hiding scheme in Homomorphic encrypted domain [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(7): 104-110.
[9] YANG Shu-mian, WANG Lian-hai, ZHANG Shu-hui, XU Shu-jiang, LIU Guang-qi. A real-time monitoring and forensics method under the IaaS model [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(6): 84-91.
[10] WU Di, WANG Li-na, YU Rong-wei, ZHANG Xin, XU Lai. Multidimensional data visualization in cloud platform security monitoring [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(6): 56-63.
[11] KANG Hai-yan, MA Yue-lei. Survey on application of data mining via differential privacy [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(3): 16-23.
[12] LIU Xin, XU Qiu-liang, ZHANG Bo. Cooperative group signature scheme with controllable linkability [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 18-35.
[13] SU Bin-ting, XU Li, FANG He, WANG Feng. Fast authentication mechanism based on Diffie-Hellman for wireless mesh networks [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 101-105.
[14] . A system of monitoring and protecting Android privacy leakage [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 59-67.
[15] TANG Qian, YANG Fei, HUANG Qi, LIN Guo-yuan. Security transfer model of access control information based on TCB subsets [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 98-106.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!